45 research outputs found

    Password authenticated key agreement protocol for multi-servers architecture

    Get PDF
    [[abstract]]This paper proposes an efficient password authenticated key agreement protocol for multi-servers architecture. The authenticated key agreement protocol is a good solution to provide authentication and confidentiality. The identity authentication and confidentiality are two important primary security services for the open network environment. The proposed scheme allows user to access multi-server securely by keeping one weak password and a smart card only. The client user and server will authenticate each other in the proposed scheme. They will agree a secret common session key for each request in the ending of the proposed scheme. Furthermore, the proposed scheme is based on straight line of geometry and symmetric cryptosystem. It does not use the overload cryptography operations, it is more efficient than the previous results.[[conferencetype]]國際[[conferencedate]]20050613~20050616[[iscallforpapers]]Y[[conferencelocation]]Taipei, Taiwa

    A Digital Image Copyright Protection Scheme Based on Visual Cryptography

    Get PDF
    [[abstract]]A simple and efficient watermark method is proposed in this paper. The watermark method is an excellent technique to protect the copyright ownership of a digital image. The proposed watermark method is built up on the concept of visual cryptography. According to the proposed method, the watermark pattern does not have to be embedded into the original image directly, which makes it harder to detect or recover from the marked image in an illegal way. It can be retrieved from the marked image without making comparison with the original image. The notary also can off-line adjudge the ownership of the suspect image by this method. The watermark pattern can be any significant black/white image that can be used to typify the owner. Experimental results show that the watermark pattern in the marked image has good transparency and robustness. By the proposed method, all the pixels of the marked image are equal to the original image.[[notice]]補正完

    Watermark in color image

    Get PDF
    [[abstract]]There is an increasing number of products to be saved in digital form. In the digital world, we can preserve products forever, but there are also disadvantages such as easy copying. The watermark is an important protection method in digital media. When a media is publicly available or put on a network, it is very easy to copy or be misappropriated. The author can prove ownership by using an open algorithm and security key to extract the watermark. Therefore, a watermark technique must resist attacks and cannot influence image quality. We propose an image watermark technique based on the spatial domain in a color image. We present experimental results which prove that our method can resist certain attacks.[[notice]]補正完畢[[notice]]補正完畢[[conferencetype]]國際[[conferencedate]]20021101~2002110

    An Efficient Decryption Method for RSA Cryptosystem

    Get PDF
    [[abstract]]This paper proposes an efficient method to implement RSA decryption algorithm. RSA cryptosystem is the most attractive and popular security technique for many applications, such as electronic commerce and secure Internet access. It has to perform modular exponentiation with large exponent and modulus for security consideration. The RSA cryptosystem takes great computational cost. In many RSA applications, user uses a small public key to speed up the encryption operation. However, the decryption operation has to take more computational cost to perform modular exponentiation by this case. This paper proposes an efficient decryption method not only based on Chinese remainder theorem (CRT) but also the strong prime of RSA criterion. The proposed decryption method only takes 10% computational costs of the traditional decryption method. It also reduces 66% computational costs than that of decryption methods based on CRT only. In a word, the speed of our proposed method is almost 2.9 times faster than the decryption method based on CRT only. The proposed method enhances the performance of the RSA decryption operation.[[sponsorship]]IEEE Computer Society Technical Committee on Distributed Processing (TCDP); Tamkung University[[notice]]補正完畢[[conferencetype]]國際[[conferencetkucampus]]淡水校園[[conferencedate]]20050328~20050330[[booktype]]紙本[[iscallforpapers]]Y[[conferencelocation]]臺北縣, 臺

    A Short Latency Inter-Domain Handover Authentication Protocol for Wireless Network

    No full text
    [[abstract]]User mobility is the most important advantage of a wireless network environment. It is necessary for the mobile user to perform a handover between the base stations to acquire the services found within the wireless network. To accommodate the security requirements and convenience, it is necessary to take mutual authentication and fast handover into account when examining the process of inter-domain handover. This paper proposes a secure inter-domain handover authentication protocol with short authentication latency, which provides fast handover for retaining the wireless network connectivity under the security requirement of identity authentication. This maintains user anonymity, replay attack resistance in login and inter-domain handover, and the forward/backward secrecy of key generation, which other studies do not provide. The long authentication latency may cause network disconnection, and the mobile user must re-login to the network to receive service. Therefore, it is necessary to consider the short authentication latency as an essential factor. This paper focuses on the authentication latency shortened by a fast handover. This proposed protocol reduces the handover authentication latency more than other schemes. This study’s proposed protocol is more secure and efficient than found in previous research.[[incitationindex]]SCI[[booktype]]紙

    Anonymous Routing Protocol Based on Weil Pairing for Wireless Mesh Networks

    No full text
    [[abstract]]This paper proposes an efficient, secure and anonymous routing protocol based on Weil pairing for wireless mesh networks (WMNs). The proposed protocol considers symmetric and asymmetric links during wireless communication in WMNs. A WMN integrates several types of wireless devices, and induces the asymmetric links that result from different transmission ranges of wireless devices. Enhancing the security and privacy of WMNs has been an important research focus in recent years. Most research on this topic has focused on providing security and anonymity for routing and data in symmetric links. However, the asymmetric links in these protocols have not been addressed. This paper proposes a novel distributed routing protocol suitable for WMNs that include symmetric and asymmetric links. The proposed protocol guarantees security, anonymity and high reliability in WMNs. The proposed protocol generates routes that are shorter than those of previous studies. The proposed scheme protects the real identities of the source and intermediate users, which remain unknown even to the mesh router, while still providing node authentication. Using the proposed protocol, mesh clients anonymously discover a secure route to the mesh router. This protocol also ensures data transmission anonymity and enhances WMN coverage, in addition to assuring security and anonymity.[[notice]]補正完畢[[incitationindex]]SCI[[incitationindex]]EI[[booktype]]紙

    A secure remote user authentication scheme

    No full text
    [[conferencetype]]國際[[conferencedate]]20121114~20121116[[booktype]]紙本[[iscallforpapers]]Y[[conferencelocation]]Eindhoven, Netherland

    Provably Efficient Authenticated Key Agreement Protocol for Multi-servers

    No full text
    [[abstract]]An efficient and practical authenticated key agreement protocol based on the line of geometry is proposed in this paper. It is a good solution to provide authentication and confidentiality. Identity authentication and message confidentiality are two important issues for the open network environment. In the proposed protocol, the authorized user can access multi-servers securely by keeping only a weak password and a smart card. Owing to the limited memory of the smart card, the secret information stored in the smart card has a size independent of the number of servers to which it connects. The proposed protocol provides mutual authentication between the user and the server and enables them to establish a common session key to provide message confidentiality for each other. It can also resist the replay attack, the impersonation attack, the off-line dictionary attack, the known key attack, the unknown key share attack, the stolen verifier attack and the insider attack. The security of the proposed protocol will be demonstrated by the random oracle model. Furthermore, we use the logic analysis method to analyze the proposed protocol. This protocol does not use any overload cryptographic operations and requires less communicational and computational costs than the results obtained previously from the existing scholarship.[[incitationindex]]SCI[[incitationindex]]EI[[booktype]]紙

    Privacy protection on Vehicular Ad hoc NETworks

    No full text
    [[abstract]]Vehicular Ad hoc NETwork (VANET) provides traffic safety and efficient traffic management by taking advantage of messages that are quickly interchanged among vehicles and some infrastructures. The integrity and non-repudiation of messages and vehicle privacy in VANET are quite critical. Pseudonym technology is a practical strategy to ensure these three properties. However, the functionalities and performance of previous related works cannot satisfy the requirements of VANET. This paper proposes a secure message-broadcasting method based on Identity-Based Encryption (IBE) in VANET. This work protects driver/vehicle privacy and track. The method also provides authentication, integrity, non-repudiation, confidentiality, forward secrecy, anonymity, untraceability and responsibility to satisfy the security requirements of VANET communication.[[incitationindex]]SCI[[incitationindex]]EI[[booktype]]紙
    corecore